]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/pem/pem_info.c
Adapt all EVP_CIPHER users for it becoming opaque
[thirdparty/openssl.git] / crypto / pem / pem_info.c
1 /* crypto/pem/pem_info.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "internal/cryptlib.h"
61 #include <openssl/buffer.h>
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #include <openssl/x509.h>
65 #include <openssl/pem.h>
66 #ifndef OPENSSL_NO_RSA
67 # include <openssl/rsa.h>
68 #endif
69 #ifndef OPENSSL_NO_DSA
70 # include <openssl/dsa.h>
71 #endif
72
73 #ifndef OPENSSL_NO_STDIO
74 STACK_OF(X509_INFO) *PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk,
75 pem_password_cb *cb, void *u)
76 {
77 BIO *b;
78 STACK_OF(X509_INFO) *ret;
79
80 if ((b = BIO_new(BIO_s_file())) == NULL) {
81 PEMerr(PEM_F_PEM_X509_INFO_READ, ERR_R_BUF_LIB);
82 return (0);
83 }
84 BIO_set_fp(b, fp, BIO_NOCLOSE);
85 ret = PEM_X509_INFO_read_bio(b, sk, cb, u);
86 BIO_free(b);
87 return (ret);
88 }
89 #endif
90
91 STACK_OF(X509_INFO) *PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk,
92 pem_password_cb *cb, void *u)
93 {
94 X509_INFO *xi = NULL;
95 char *name = NULL, *header = NULL;
96 void *pp;
97 unsigned char *data = NULL;
98 const unsigned char *p;
99 long len, error = 0;
100 int ok = 0;
101 STACK_OF(X509_INFO) *ret = NULL;
102 unsigned int i, raw, ptype;
103 d2i_of_void *d2i = 0;
104
105 if (sk == NULL) {
106 if ((ret = sk_X509_INFO_new_null()) == NULL) {
107 PEMerr(PEM_F_PEM_X509_INFO_READ_BIO, ERR_R_MALLOC_FAILURE);
108 goto err;
109 }
110 } else
111 ret = sk;
112
113 if ((xi = X509_INFO_new()) == NULL)
114 goto err;
115 for (;;) {
116 raw = 0;
117 ptype = 0;
118 i = PEM_read_bio(bp, &name, &header, &data, &len);
119 if (i == 0) {
120 error = ERR_GET_REASON(ERR_peek_last_error());
121 if (error == PEM_R_NO_START_LINE) {
122 ERR_clear_error();
123 break;
124 }
125 goto err;
126 }
127 start:
128 if ((strcmp(name, PEM_STRING_X509) == 0) ||
129 (strcmp(name, PEM_STRING_X509_OLD) == 0)) {
130 d2i = (D2I_OF(void)) d2i_X509;
131 if (xi->x509 != NULL) {
132 if (!sk_X509_INFO_push(ret, xi))
133 goto err;
134 if ((xi = X509_INFO_new()) == NULL)
135 goto err;
136 goto start;
137 }
138 pp = &(xi->x509);
139 } else if ((strcmp(name, PEM_STRING_X509_TRUSTED) == 0)) {
140 d2i = (D2I_OF(void)) d2i_X509_AUX;
141 if (xi->x509 != NULL) {
142 if (!sk_X509_INFO_push(ret, xi))
143 goto err;
144 if ((xi = X509_INFO_new()) == NULL)
145 goto err;
146 goto start;
147 }
148 pp = &(xi->x509);
149 } else if (strcmp(name, PEM_STRING_X509_CRL) == 0) {
150 d2i = (D2I_OF(void)) d2i_X509_CRL;
151 if (xi->crl != NULL) {
152 if (!sk_X509_INFO_push(ret, xi))
153 goto err;
154 if ((xi = X509_INFO_new()) == NULL)
155 goto err;
156 goto start;
157 }
158 pp = &(xi->crl);
159 } else
160 #ifndef OPENSSL_NO_RSA
161 if (strcmp(name, PEM_STRING_RSA) == 0) {
162 d2i = (D2I_OF(void)) d2i_RSAPrivateKey;
163 if (xi->x_pkey != NULL) {
164 if (!sk_X509_INFO_push(ret, xi))
165 goto err;
166 if ((xi = X509_INFO_new()) == NULL)
167 goto err;
168 goto start;
169 }
170
171 xi->enc_data = NULL;
172 xi->enc_len = 0;
173
174 xi->x_pkey = X509_PKEY_new();
175 if (xi->x_pkey == NULL)
176 goto err;
177 ptype = EVP_PKEY_RSA;
178 pp = &xi->x_pkey->dec_pkey;
179 if ((int)strlen(header) > 10) /* assume encrypted */
180 raw = 1;
181 } else
182 #endif
183 #ifndef OPENSSL_NO_DSA
184 if (strcmp(name, PEM_STRING_DSA) == 0) {
185 d2i = (D2I_OF(void)) d2i_DSAPrivateKey;
186 if (xi->x_pkey != NULL) {
187 if (!sk_X509_INFO_push(ret, xi))
188 goto err;
189 if ((xi = X509_INFO_new()) == NULL)
190 goto err;
191 goto start;
192 }
193
194 xi->enc_data = NULL;
195 xi->enc_len = 0;
196
197 xi->x_pkey = X509_PKEY_new();
198 if (xi->x_pkey == NULL)
199 goto err;
200 ptype = EVP_PKEY_DSA;
201 pp = &xi->x_pkey->dec_pkey;
202 if ((int)strlen(header) > 10) /* assume encrypted */
203 raw = 1;
204 } else
205 #endif
206 #ifndef OPENSSL_NO_EC
207 if (strcmp(name, PEM_STRING_ECPRIVATEKEY) == 0) {
208 d2i = (D2I_OF(void)) d2i_ECPrivateKey;
209 if (xi->x_pkey != NULL) {
210 if (!sk_X509_INFO_push(ret, xi))
211 goto err;
212 if ((xi = X509_INFO_new()) == NULL)
213 goto err;
214 goto start;
215 }
216
217 xi->enc_data = NULL;
218 xi->enc_len = 0;
219
220 xi->x_pkey = X509_PKEY_new();
221 if (xi->x_pkey == NULL)
222 goto err;
223 ptype = EVP_PKEY_EC;
224 pp = &xi->x_pkey->dec_pkey;
225 if ((int)strlen(header) > 10) /* assume encrypted */
226 raw = 1;
227 } else
228 #endif
229 {
230 d2i = NULL;
231 pp = NULL;
232 }
233
234 if (d2i != NULL) {
235 if (!raw) {
236 EVP_CIPHER_INFO cipher;
237
238 if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
239 goto err;
240 if (!PEM_do_header(&cipher, data, &len, cb, u))
241 goto err;
242 p = data;
243 if (ptype) {
244 if (!d2i_PrivateKey(ptype, pp, &p, len)) {
245 PEMerr(PEM_F_PEM_X509_INFO_READ_BIO, ERR_R_ASN1_LIB);
246 goto err;
247 }
248 } else if (d2i(pp, &p, len) == NULL) {
249 PEMerr(PEM_F_PEM_X509_INFO_READ_BIO, ERR_R_ASN1_LIB);
250 goto err;
251 }
252 } else { /* encrypted RSA data */
253 if (!PEM_get_EVP_CIPHER_INFO(header, &xi->enc_cipher))
254 goto err;
255 xi->enc_data = (char *)data;
256 xi->enc_len = (int)len;
257 data = NULL;
258 }
259 } else {
260 /* unknown */
261 }
262 OPENSSL_free(name);
263 name = NULL;
264 OPENSSL_free(header);
265 header = NULL;
266 OPENSSL_free(data);
267 data = NULL;
268 }
269
270 /*
271 * if the last one hasn't been pushed yet and there is anything in it
272 * then add it to the stack ...
273 */
274 if ((xi->x509 != NULL) || (xi->crl != NULL) ||
275 (xi->x_pkey != NULL) || (xi->enc_data != NULL)) {
276 if (!sk_X509_INFO_push(ret, xi))
277 goto err;
278 xi = NULL;
279 }
280 ok = 1;
281 err:
282 X509_INFO_free(xi);
283 if (!ok) {
284 for (i = 0; ((int)i) < sk_X509_INFO_num(ret); i++) {
285 xi = sk_X509_INFO_value(ret, i);
286 X509_INFO_free(xi);
287 }
288 if (ret != sk)
289 sk_X509_INFO_free(ret);
290 ret = NULL;
291 }
292
293 OPENSSL_free(name);
294 OPENSSL_free(header);
295 OPENSSL_free(data);
296 return (ret);
297 }
298
299 /* A TJH addition */
300 int PEM_X509_INFO_write_bio(BIO *bp, X509_INFO *xi, EVP_CIPHER *enc,
301 unsigned char *kstr, int klen,
302 pem_password_cb *cb, void *u)
303 {
304 int i, ret = 0;
305 unsigned char *data = NULL;
306 const char *objstr = NULL;
307 char buf[PEM_BUFSIZE];
308 unsigned char *iv = NULL;
309
310 if (enc != NULL) {
311 objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
312 if (objstr == NULL) {
313 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO, PEM_R_UNSUPPORTED_CIPHER);
314 goto err;
315 }
316 }
317
318 /*
319 * now for the fun part ... if we have a private key then we have to be
320 * able to handle a not-yet-decrypted key being written out correctly ...
321 * if it is decrypted or it is non-encrypted then we use the base code
322 */
323 if (xi->x_pkey != NULL) {
324 if ((xi->enc_data != NULL) && (xi->enc_len > 0)) {
325 if (enc == NULL) {
326 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO, PEM_R_CIPHER_IS_NULL);
327 goto err;
328 }
329
330 /* copy from weirdo names into more normal things */
331 iv = xi->enc_cipher.iv;
332 data = (unsigned char *)xi->enc_data;
333 i = xi->enc_len;
334
335 /*
336 * we take the encryption data from the internal stuff rather
337 * than what the user has passed us ... as we have to match
338 * exactly for some strange reason
339 */
340 objstr = OBJ_nid2sn(EVP_CIPHER_nid(xi->enc_cipher.cipher));
341 if (objstr == NULL) {
342 PEMerr(PEM_F_PEM_X509_INFO_WRITE_BIO,
343 PEM_R_UNSUPPORTED_CIPHER);
344 goto err;
345 }
346
347 /* create the right magic header stuff */
348 OPENSSL_assert(strlen(objstr) + 23
349 + 2 * EVP_CIPHER_iv_length(enc) + 13 <=
350 sizeof buf);
351 buf[0] = '\0';
352 PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
353 PEM_dek_info(buf, objstr, EVP_CIPHER_iv_length(enc),
354 (char *)iv);
355
356 /* use the normal code to write things out */
357 i = PEM_write_bio(bp, PEM_STRING_RSA, buf, data, i);
358 if (i <= 0)
359 goto err;
360 } else {
361 /* Add DSA/DH */
362 #ifndef OPENSSL_NO_RSA
363 /* normal optionally encrypted stuff */
364 if (PEM_write_bio_RSAPrivateKey(bp,
365 xi->x_pkey->dec_pkey->pkey.rsa,
366 enc, kstr, klen, cb, u) <= 0)
367 goto err;
368 #endif
369 }
370 }
371
372 /* if we have a certificate then write it out now */
373 if ((xi->x509 != NULL) && (PEM_write_bio_X509(bp, xi->x509) <= 0))
374 goto err;
375
376 /*
377 * we are ignoring anything else that is loaded into the X509_INFO
378 * structure for the moment ... as I don't need it so I'm not coding it
379 * here and Eric can do it when this makes it into the base library --tjh
380 */
381
382 ret = 1;
383
384 err:
385 OPENSSL_cleanse(buf, PEM_BUFSIZE);
386 return (ret);
387 }